DNS Encryption explained - DNS over TLS (DoT) & DNS over HTTPS (DoH)

Поділитися
Вставка
  • Опубліковано 11 лип 2024
  • I'll explain what DNS encryption is about. How does it technically work, why should we all care about, and which role does it play in the IT industry?
    DNS over TLS (RFC): tools.ietf.org/html/rfc7858
    DNS over HTTPS (RFC): tools.ietf.org/html/rfc8484
    Follow me:
    TWITTER: / christianlempa
    INSTAGRAM: / christianlempa
    DISCORD: / discord
    GITHUB: github.com/christianlempa
    PATREON: / christianlempa
    MY EQUIPMENT: kit.co/christianlempa
    Timestamps:
    00:00 - Introduction
    01:14 What is DNS encryption and why do we need it?
    02:48 How do DNS requests work?
    04:21 DNS over TLS
    07:06 DNS over HTTPS (DoH)
    09:34 Concerns with DoH implementation
    ________________
    All links with "*" are affiliate links.

КОМЕНТАРІ • 84

  • @AsifAAli
    @AsifAAli 3 роки тому +1

    Very well explained. Thank you. 🙏🏽

  • @jojimerc7396
    @jojimerc7396 4 роки тому +4

    This channel is very helpful for DevOps.

  • @HEWfunkingKNEWit
    @HEWfunkingKNEWit 4 роки тому

    Yes pls more videos on this topic ✌

  • @mohsen3448
    @mohsen3448 2 роки тому +6

    Perfect Content and clear explanation! Kudos to you!
    Please make more of this kinds of technical/conceptual videos related to security topics which are a great help for other IT/Network enthusiastic individuals such as myself!

    • @christianlempa
      @christianlempa  2 роки тому +2

      Thank you! Of course, I'll do :)

    • @BENJA007GAMER
      @BENJA007GAMER 8 місяців тому

      consulta

    • @BENJA007GAMER
      @BENJA007GAMER 8 місяців тому

      @@christianlempa consulta cual de los dos es es mejor usar cual recomiendas usar solo dime uno dot o doh cual uso ya que uno de los dos es mejor y lleva la ventaja cual me recomiendas usar para ponerlo en todos mis dispositivos
      responder lo antes posible porfavor.

    • @punyagandhi6375
      @punyagandhi6375 4 місяці тому

      is there a source to get the basic codes that i use as basis for my thesis?@@christianlempa

  • @jyxue
    @jyxue 11 місяців тому

    so helpful, much thanks

  • @BernieD940
    @BernieD940 3 роки тому +1

    Thanks, that was a good discussion.

  • @mrd4233
    @mrd4233 3 роки тому

    Very interesting topic! New to your channel!

  • @GorkemYildirim
    @GorkemYildirim 3 роки тому

    I learnt something new thanks to you.

  • @VEKTOR_87
    @VEKTOR_87 3 роки тому +1

    really helphufl thanks ! :)

  • @nands4410
    @nands4410 4 роки тому +4

    1:51 You mean they can see just SNI right as protocol will be SSL

  • @aeroxx
    @aeroxx Рік тому +1

    Thanks for the knowledge. So these techniques still need to be supported by the hosters/sites to make it fully encrypted?
    I am just wondering if its really better to send the dns query via cloud based providers instead of „trusting/rely“ on your ISP. Probably depends on the country and their laws

  • @markpelayo
    @markpelayo Рік тому

    Thank you for your video. I have a question what do you think would be faster DoH or DoT?

  • @GamesOfficialYouTube
    @GamesOfficialYouTube 2 роки тому +1

    So so you recommend IPS DNS or CloudFlare DNS over HTPPS? Great video btw

  • @goks7
    @goks7 3 роки тому +2

    Awesome content, had been banging my head on such concepts. Request you to explain how to capture the data via Wireshark.

    • @christianlempa
      @christianlempa  3 роки тому +4

      I did a video about "7 amazing network engineer tools" where wireshark was one of them, that could be interesting for you 😉. However, if more people are requesting I consider making a short series about it.

    • @goks7
      @goks7 3 роки тому +1

      @@christianlempa Great man, that would do for me i guess. Thanks for the heads up!

  • @alimahaboob2287
    @alimahaboob2287 3 роки тому +3

    I want to see the configuration you did for stubby.yml file. Could you please share?

  • @zeytee
    @zeytee Рік тому

    Very helpful and makes learning easy. I watched it twice to digest all details well.

  • @payambakhshi1498
    @payambakhshi1498 3 роки тому +3

    Centralized or De-Centralized , that's the question too :) , thanks for the nice video

    • @christianlempa
      @christianlempa  3 роки тому +3

      Interesting question ☺️ That's maybe a good topic for an upcoming video. Thank you!

  • @necroscorner
    @necroscorner 5 місяців тому +1

    Maybe video `bout DoQ?

  • @R1D9M8B4
    @R1D9M8B4 2 роки тому

    Thank you

  • @sumankumarpoddar6892
    @sumankumarpoddar6892 10 місяців тому

    From India.. thanks 👍

  • @dilipdilipjohn
    @dilipdilipjohn 3 роки тому +1

    How these settings are turned on..?
    (Using DNS over WARP)

  • @Mohamed-sc6so
    @Mohamed-sc6so 3 роки тому

    Greeting, hope help me.
    1- i set my machine network(i donot do any change for router only change my machine) to use "1.0.0.2 & 1.1.1.2" as dns server, they belong to cloudfloar.
    2- is that mean all my machine dns quire encrypted (dns over https)?
    3- when i go to cloudfloar test page the results was i do not use dns over https. Also when activate the dns over https in Firefox the results was "we do not know if you use dns over https or not".
    4- there's any steps i should do beside set machine network to use clodfloar dns server, to be sure i use dns over https?
    Thanks in advance

  • @manishalankala1622
    @manishalankala1622 2 роки тому

    Nice

  • @b0ys0l09
    @b0ys0l09 2 роки тому

    Can zone transfers also be done the same?

  • @beydoin
    @beydoin 2 місяці тому

    Do you have a tutorial on how to set it up on named?

  • @harshavmb
    @harshavmb 10 місяців тому

    How does the performance impact look here? DNS under 512 bytes is a UDP query, super fast. Most machines cache the results locally, but resolvers usually don't cache. They may have to take more burden of responding to users queries by encrypting, decrypting, additional payload etc.,
    Also I'm not sure if bind daemon supports these protocols as it's widely used.

  • @mario_vasquez_
    @mario_vasquez_ Рік тому

    very good. demoing with wireshark was very useful. thank you and please keep making videos like this.

  • @sidhucr7985
    @sidhucr7985 Рік тому

    can't connect to internet with my mobile data but with wifi....my browser says dns is hijacked or polluted please please help me to fix this issue

  • @gugaucb
    @gugaucb 3 місяці тому

    How can I to config on bind9 fowarders?

  • @neelupatel5498
    @neelupatel5498 2 роки тому

    How do attackers use the DOH for malicious purposes? Will they use any tool to tunnel the DOH and then applies data exfiltration or they will exploit the server such as Cloudflare, Mozilla and then applies C2 commands.

    • @christianlempa
      @christianlempa  2 роки тому

      I have no real data on this unfortunately, but I assume that doh queries could be easily used to bypass local security gateways.

  • @Reepix
    @Reepix 3 роки тому +1

    Question: Considering android 9 pie now incorporates DoT configuration, browsers like Bromite incorporating DoH and DNS providers like Quad9 providing free encrypted options for both... is it possible/beneficial to use both simultaneously...? On android mobile or tablet devices

    • @Reepix
      @Reepix 3 роки тому

      And thank you for the content! =)

    • @christianlempa
      @christianlempa  3 роки тому +6

      Thanks 😊. One of the problems when browsers or applications implement their own DNS resolving technique is that it's independent from the OS DNS resolving. That means your browser will use DoH queries to whatever it uses as a resolver, and other apps will use the DoT queries configured in android. So yes, it can work both and it doesn't interfere each other, but it could be that the browser will use different resolvers like it's configured in the OS. DNS resolvers like Quad9, cloud flare and Google usually support both methods, so that should work fine in this case 😉

    • @Reepix
      @Reepix 3 роки тому +1

      I love that 30 hrs ago, that question i asked would've seemed like a totally foreign language to me, and already, so many puzzle pieces regarding internet security, privacy, anonymity and how networks function are all coming together and making sense.
      That's all thanks to youtubers like you. Thanks for getting back to me and thank you for helping me to understand, much appreciated

    • @christianlempa
      @christianlempa  3 роки тому +1

      @Reepix thank you so much for that kind feedback, I'm glad it helped you and keeps me motivated to do more content! Cheers 😁

  • @sshadyh
    @sshadyh Рік тому

    if you are using a VPN does it matter ?

  • @contenteater
    @contenteater 2 роки тому +1

    Wouldn’t encrypting your queries with DOH or DOT also protect you from the dns provider itself?
    I understand that Cloudfare, Nextguard, etc claim not to keep logs but can they initially see all of our traffic?

    • @christianlempa
      @christianlempa  2 роки тому +4

      The DNS queries are encrypted from your PC to the DNS resolver, so they can see everything

    • @contenteater
      @contenteater 2 роки тому

      @@christianlempa Sorry but how could they see it if it’s encrypted? 🤔

    • @lan.w.8001
      @lan.w.8001 2 роки тому +9

      @@contenteater At some point, they need to be unencrypted: someone must be able to answer the DNS query, or otherwise you won't get a response at all and URLs stop working. This unencryption happens at your DNS resolver. (A late response, I hope it's still useful)

  • @rainhartwenkler8408
    @rainhartwenkler8408 2 роки тому

    @10:28 what ist this "unencrypted SNI" your are apparently still sending out using encrypted DNS?

    • @christianlempa
      @christianlempa  2 роки тому

      The SNI (Server Name Indication) is always transmitted unencrypted in any HTTPS request

  • @christiangoth4652
    @christiangoth4652 3 роки тому +1

    5:17 How can my ISP resolve my DNS-request if he can't inspect the DNS-data (since it is TLS-encrypted)?

    • @christianlempa
      @christianlempa  3 роки тому +1

      The ISP can't inspect the DNS requests when they're encrypted, only when you're not using DNS over TLS. Hope that helps :)

    • @contenteater
      @contenteater 2 роки тому +1

      @@christianlempa I think Christian’s question was “how would my internet provider be able to process my searches if they are unable to view my searches” 🤔

    • @ssanas1
      @ssanas1 2 роки тому +2

      @@contenteater somewhere up stream in DNS servers the request would go unencrypted to resolve

  • @kaalmansur
    @kaalmansur 2 роки тому

    Würde ich das Problem lösen, wenn ich einen VPN in meinem Wlan-Netzwerk etabliere und wenn nicht, warum nicht? Besten Dank! - Ich beantworte mal selbst, würde mich aber über Feedback freuen: das Problem entsteht "ausserhalb" meines Netzwerkes und die IP-Adresse wird über die Leitung "einsehbar" so kein TLS über DNS konfiguriert ist. Der VPN kann nur verhindern, dass jemand mein Wlan entert, davon wird das senden der IP ausserhalb des Netzwerkes aber nicht berührt, korrekt?

    • @christianlempa
      @christianlempa  2 роки тому +1

      Hey, sorry ich bin etwas verwirrt :D Was genau möchtest du erreichen, bzw. welches Problem lösen?

  • @bethanybellwarts
    @bethanybellwarts 2 роки тому

    But doesn't this only hide the URL? Once the URL is resolved to an IP address, isn't that IP address then visible to your ISP, therefore they can still work out exactly what website you are accessing?

    • @christianlempa
      @christianlempa  2 роки тому

      You could use the IPs to roughly identify targets, but many websites are using CDNs today which IPs are hosting a ton of websites.

    • @sidhucr7985
      @sidhucr7985 Рік тому

      can't connect to internet with my mobile data but with wifi....my browser says dns is hijacked or polluted please please help me to fix this issue

  • @alqods80
    @alqods80 Рік тому +1

    Very good video but the background music is annoying

  • @skolarii
    @skolarii 3 роки тому +1

    Wouldn't the purpose be defeated if a company's DNS doesn't support DoH or DoT?

    • @christianlempa
      @christianlempa  3 роки тому +4

      That's right. A lot companies actually disable DoH and DoT because it bypasses the companies DNS and firewalls which is a big problem. It is a challenge for companies, but I think we need to come up with a reliable solution that allows companies, firewall vendors to make use of DoH or DoT, aligned with the companies preferences and security needs.
      But that's something that is not established well at this stage and it's interesting to see what solution will become the new standard at some day. In networking those changes take usually a long time.

    • @levelup1279
      @levelup1279 2 роки тому

      Maybe companies need to embrace the fact that their no longer able to filter user traffic. I have a VPN enabled 24/7 & I know many other people do as well.

  • @angelsmalls7044
    @angelsmalls7044 Рік тому

    Still confused if I should use DoH or DoT. I wanna be secure but also want to hide from my ISP.

    • @christianlempa
      @christianlempa  Рік тому +1

      If you want to hide from your isp there is no way around vpn. DNS encryption alone is not going to help u

  • @shuangliu2204
    @shuangliu2204 2 роки тому +1

    I like your accent as a non englsih native speaker

  • @Punitkp94
    @Punitkp94 3 роки тому

    So, which one is better to use? DoT or DoH?????

    • @christianlempa
      @christianlempa  3 роки тому +1

      Technically both are sufficient and generally you can use whatever works for you. But I think that DoH is a bit more widespread than DoT in terms of implementation by companies. However, this is still work in progress, there are also other alternatives like DoQ and we'll see what will become the new standard.

    • @Punitkp94
      @Punitkp94 3 роки тому

      @@christianlempa thank you a lot

    • @AlienShowz
      @AlienShowz 3 роки тому +1

      Mr.13 why is DoT better than DoH I need the most secure form of DNS and I do not want my ISP spying on me. I don’t mind going the extra step for security.

  • @benoit.gerin-lajoie
    @benoit.gerin-lajoie 9 місяців тому

    You are addressing HALF of the problem : the "question" (request). What about the "reply" ? What is the packet configuration of the reply ? Does it contain your IP address (in clear) and the IP address of the encrypted url (in clear) ? If so, then... you aren't "protected" since your ISP can reverse lookup the DNS contained in the "reply" packet ! No ?

    • @H-qx8oz
      @H-qx8oz Місяць тому

      How we can apply a full solution?

    • @benoit.gerin-lajoie
      @benoit.gerin-lajoie Місяць тому +1

      @@H-qx8oz That IS the question !

  • @glowinthedark9082
    @glowinthedark9082 3 роки тому

    just post all ip addresses

  • @skyscraperfan
    @skyscraperfan 2 роки тому

    Doesn't my provider still know which domains I visit? It the provider has a DNS, the provider knows which IPs belong to which domain. So even if my provider does not see the DNS request, once I load a single package from the IP he will still know that I visited the website with that IP. If the DNS knows which IP belongs to which domain, the opposite should als be possible. So I do now really see how my privacy is protected unless I use a VPN.
    PS: Be careful with Google's DNS servers! Google does not really provide that service for free. They will store all the domains you visited forever to send you even more targeted ads.

    • @christianlempa
      @christianlempa  2 роки тому

      Often the IP address does not directly relate to the actual web site you're browsing. Most companies and websites today use CDNs like Akamai or Cloudflare, so you can sometimes compare the address with the name, but not always.
      Also, you can still see the domain in the HTTP's requests, as it's included in the SNI (not the full path though). But that always works, no matter if you encrypt the DNS requests. So yeah, you're right, a VPN is the only way to really "hide" the traffic from your ISP.

  • @erikeriksson1920
    @erikeriksson1920 Рік тому +1

    Annoying music.